Resubmissions

10-04-2024 02:29

240410-cy22baca54 10

10-04-2024 02:29

240410-cy2esafc8z 10

10-04-2024 02:29

240410-cy1s9aca52 10

10-04-2024 02:29

240410-cy1hgsfc8x 10

14-10-2023 01:29

231014-bwm9pshg4t 10

Analysis

  • max time kernel
    1798s
  • max time network
    1800s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 02:29

General

  • Target

    D5f0a5d17c7420fe49da676.exe

  • Size

    250KB

  • MD5

    24a8408510d9b173b9dc078574261d28

  • SHA1

    2ecfc788687aadbd9cc42ea311210f7cde5fa064

  • SHA256

    67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869

  • SHA512

    de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9

  • SSDEEP

    6144:PY6+lYxyWoekN4B2We2TxT8jWHgf8YJkVHC++VeQPBZnq0LZYSwFxQx9tjQ9bMXq:PxpmWHgf8Y6/Qp1nLiDKhFX

Malware Config

Signatures

  • Detect Gurcu Stealer V3 payload 3 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Checks computer location settings 2 TTPs 32 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 62 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 27 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe
    "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3408
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1292
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:4468
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2424
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3944
          • C:\Windows\System32\tar.exe
            "C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp53EC.tmp" -C "C:\Users\Admin\AppData\Local\6rfb5r0uff"
            4⤵
              PID:1756
            • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
              "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
              4⤵
              • Executes dropped EXE
              PID:4840
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:4848
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4436
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3016
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2944
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1884
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4976
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2016
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:3624
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:1992
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:2176
      • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
          "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
          2⤵
          • Executes dropped EXE
          PID:512
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
        1⤵
          PID:4492
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3652
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:960
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:1088
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:1244
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3408
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:2396
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4800
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:3488
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4044
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:5000
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4156
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:1456
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:752
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:4416
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:208
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:1644
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:2116
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3476
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:2276
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3528
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:2464
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2960
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:3264
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2708
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:4920
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1800
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:4984
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4016
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:2208
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2728
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:2748
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4536
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:4728
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3248
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:2456
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3076
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:4852
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3932
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:4856
        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1284
          • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe
            "C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"
            2⤵
            • Executes dropped EXE
            PID:3260

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\6rfb5r0uff\data\cached-microdesc-consensus.tmp

          Filesize

          2.7MB

          MD5

          a0db8a87f7b723266c8b04255da46b06

          SHA1

          4df00ea56d22d88f3d2e005ef66bad5b3ef92ebf

          SHA256

          60b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3

          SHA512

          41b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d

        • C:\Users\Admin\AppData\Local\6rfb5r0uff\data\cached-microdescs.new

          Filesize

          10.2MB

          MD5

          e9f954dcd5e2ad73fcd3d02a269895aa

          SHA1

          2566ee3e1a67cdaf7fd8b7ae5bb02ac743111721

          SHA256

          7b064cdcf01293e6d9c95df52d47ed5161c620142b1eb458d4f5189c3d3f53db

          SHA512

          57ab3963e805526c0a7d3719e03b141626adefbbe0eb09c058d862bee9a956faea57a7e95c8d2899b15a7655d239ec614bfca0e037623dc4172dd6c22d8d006a

        • C:\Users\Admin\AppData\Local\6rfb5r0uff\host\hostname

          Filesize

          64B

          MD5

          a5718ff3908751cb302b5bd9331672fa

          SHA1

          24a335c8f6583f82fa149b04d67ffc36759a5c7f

          SHA256

          1b86f66fa075850e2d265003668f13f9ba14334fe0868cd29b9e1cd1076395c9

          SHA512

          aec9f0dd6892ab439715440036db377939b5ccf13d3c549f430321b1d94d096b065e6705d510dc9a13b80cdc4eff566758faa2d948f8917819d580655aee8733

        • C:\Users\Admin\AppData\Local\6rfb5r0uff\port.dat

          Filesize

          4B

          MD5

          4ab52371762b735317125e6446a51e8f

          SHA1

          2f6ff2c23245604493df6d937f3627842577eefa

          SHA256

          322ac9c5f39fcb8a5cf2d3ad558913ad6b056d8093c50704dda0215ee11c2a3a

          SHA512

          637a049c399e085c699e1938d09e2ccfdf08071a66f9ef848edb06fbb751ad02da700f91cd0a8113820a32e98ff04dbb0ec5526c41385548081637392bb37ffd

        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe

          Filesize

          7.4MB

          MD5

          88590909765350c0d70c6c34b1f31dd2

          SHA1

          129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7

          SHA256

          46fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82

          SHA512

          a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192

        • C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe

          Filesize

          3.6MB

          MD5

          46f5a02caec392025a75deec80479938

          SHA1

          7d543bd35f1e5c16fc40bcaf9488a682ec775f37

          SHA256

          527c2c8bf389a80dd0dcad4028283c51aaffdce19ce34dd04a26dc3704fbdf44

          SHA512

          84b0080a0ed45208f183723606097ec2112539bbc38c55bf258c03eb64a5570979c75a649dcbce4c67395bf976bea48721c195bd20b2626c09d0ee38089eb8cd

        • C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt

          Filesize

          218B

          MD5

          948ca9e77316b41ef7659dffeba24a87

          SHA1

          59874fe0e5c6cd6f58237915b3c04abe3227ddc6

          SHA256

          09c5366ab4459b8ee30d023a7c8eaa26f22c8f511929f2f4832a6908bb4da396

          SHA512

          ffb7c0710be82b7ba2f36c725349d68f64f923340274f8ed77a9bfc5ea56c06275f36000729807af2d9cd0b675b37d26af0c21282367411fa8a1c3a7d3dd4a5e

        • C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe

          Filesize

          250KB

          MD5

          24a8408510d9b173b9dc078574261d28

          SHA1

          2ecfc788687aadbd9cc42ea311210f7cde5fa064

          SHA256

          67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869

          SHA512

          de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\D5f0a5d17c7420fe49da676.exe.log

          Filesize

          1KB

          MD5

          fc1be6f3f52d5c841af91f8fc3f790cb

          SHA1

          ac79b4229e0a0ce378ae22fc6104748c5f234511

          SHA256

          6da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910

          SHA512

          2f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          354B

          MD5

          86767549736901ee0ab5acb29975ed85

          SHA1

          bfedbfb4910f61b24b86ba47d3b227eb30e4f68a

          SHA256

          262eaf9fb99aa5862690db8aecb0cd023615bdc17d5f0704d3eba400257ae6b0

          SHA512

          cb0af71839dfb80f7d7d9df59dd08c0d88b62dad50ed7671a82da9b1e503e50dd26eef7a081e7324dee951d9aad335b504297a8379dd79b3c9f1bef63208f252

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          472B

          MD5

          4fe00cede9f44f83ceab65b3fe99d5cf

          SHA1

          3c74210b7903f9d0d77e29a72560f34d37362806

          SHA256

          1098516e87aee8468bddbfffbdd7042871508d251d53be99a7cfa2407fdb1c08

          SHA512

          96c30f55d5bebc23f15d9c8f2b55692be400bcf53cb6ce8d470142c219931b6dd0e813cc6184ea4b2150d233ad53214b0b810e6cd14390333f9a3421640bef8a

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          590B

          MD5

          e46a2feac3705211b3560f08eb7a1ee6

          SHA1

          6133b13019207c9bc224762ea678645536aa0efb

          SHA256

          75eaaacc6065d0132cb37dfe11ed6c17aaf657bbf7f547dc4b783e30787863d8

          SHA512

          39eccf6b60ee2740efb36bc4d9afe0197be64d3e46cf0cefa5e9ad917c25d1b5e5acf8dd48f70f4795dda5e2ed8a084002bed3045a9bc03a0f6dcadb5370eecd

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          708B

          MD5

          30d8ae5d2ae7bea62d02d1ea15c75139

          SHA1

          96076917e1ea6aaa514f58414af56c6b1ed54c52

          SHA256

          ce435ed31283c5aa4ef8646cdb919448dc0ccd8ed306701119fe9853caacb1d0

          SHA512

          003f2cb02ed5b063feab5af951333358b6829c8b26f1b8b548452778db1703764e41aa3d2172b9edc5f006c707fc5e1735c0dc19aee47636f757a03452674fa0

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          944B

          MD5

          e75c73b11af2af6cc9b67c35d57b195a

          SHA1

          75977d2ab0c365768cc606e4fb436240400e623b

          SHA256

          18fdda5909c0c784818964f059129be403315be985790b920e9ff0444cb3da3f

          SHA512

          61453ede9fd458e3c7442c1600104538f190c2e784686aacd61f04f59e907f6b5d7e0f707e8d025c62e6a903a3cc08b5bb750f7199673067c39f274bcaa67262

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          a53da56d8c68b5b2706c72765f5c9648

          SHA1

          8087f57cf436e747068159506f9d9d09543fc6af

          SHA256

          6b91745cf2e3b3b63d893428193851a1da9b17b91097a62b0cbe71e9f0fe2d9a

          SHA512

          9ccbe4bffc7c2e02734725f0a0cdc3d3847eac03e5a67c648d85abd74ef34642da64bce93d8010f31cab180c315ee68140c32bc2ee46d46e4f14fc54a01d11a5

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          8dcf5b15b03ba7ea959d8bf5ebff3e7b

          SHA1

          8fdb203b9809610bf184f01ce1cfe7b0afbbe59f

          SHA256

          844ce07ab9f28d9bb95abc8f8ba8bb7c951d1b99d2ac9344907d8c45d6613084

          SHA512

          f4d4e42abfd17698354d347e48d29e80803b838f77b7765ba09723342e233f433cd4e1d32c63c12dfa3a0023e8d71a6bd0bff720bedaf7f54960452b955641aa

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          8496d0fe12df08c1647b368147242dc1

          SHA1

          dc592f6812d820ed16f6f853499c0867ee657482

          SHA256

          4dce7310000adabab01fa00a8ca8d0412771f033d3caf00ba828c1802c2b3208

          SHA512

          b8c30bc389bd463585064d8fa76f48396af08654abf684b9f63c8202ae0991322363dc3d9b17edc9a98a4ac4f6be38a6c239dc8543b66ba6fe0b1cdcd799638f

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          a5989023b673de13e1626b2f364e193d

          SHA1

          08fc794ac39b60ac0f64f957a253c9fc53bd83cd

          SHA256

          d0c33445ac86c9a5c4bba33d4cf189be62efeeb38165734585a55616bb12c20d

          SHA512

          de554c6494eac4f9575ca5b35c4c1ef79137757def353e91555909f374607cccb2fc551b4ce49e1fe415eb38a2c74f3cc36a738bd6a897d434d908c30c124584

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          957f453fb88a1b7b434e19a080b360e3

          SHA1

          fb8fa9deacbb0fa103af769b27994df529e4b50e

          SHA256

          6f8acd8ef31cbb0faa560c431846893ad27bf71bd00dfb18f4f9f33ad52a23f7

          SHA512

          d2a171349210395681ccca6193ccefc398e851341617d97f1741b4e06a02d6ff8acb8443bd7376fb4c023769e2517bbb2b1aaa98cde7a3ca4ea1245eee885d4b

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          42b26ee9005798504afba40128284a8b

          SHA1

          541fe4ec90aec0ce19af46d728a048105b3479e1

          SHA256

          ac014f68c763810f7f595d2a2635be76e056ac1e527b46f6ede1d674653882c0

          SHA512

          ddc624cc4258a629b2d9bd4016d719f5acbb7bea648d59afc72873a533172611561cd0daa6644cc3d08af301f80a798a62ff989c0bd9d4a27a6ff8e6acda0480

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          d3d412e0015bb412be7183156612617d

          SHA1

          ba2ba927b6a56934bea729b3b2d4fc9bea2a7f2f

          SHA256

          6557edee57aa2d4a87ba92ba460337297beb18e936a9559746aa8b0265478d0a

          SHA512

          15afe50d94c725287448f05fa7b98f2491eef76806c95d78a27e239ccc5074dfbf07a8b52fadb974f31161d2e7d8be05fc5baa515a8de03453a0c784f6245707

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          1KB

          MD5

          96a1a3e0bfedf99844251cb86e80bf3d

          SHA1

          78010d58f0085fce1bcccd482f6c08436e485bbb

          SHA256

          b47fe1b69670fcff6047ea9ed9f33ed65e0f052529189200b1998e6b12ce140a

          SHA512

          4cebf043e2578ddf8ec99d130c5542834250be2bbce437135ba77eda98e05f5a181cf4a5f5e72ab2ec9b4c3fb3dcdd6ab01e807660ac570f472a7a5b7beded4f

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          2KB

          MD5

          a0aed666f9af97b457e6b7e9427654fb

          SHA1

          7de9e3ecccf74b2a22294ee9ca00d39a62d662df

          SHA256

          6fdd2e02375c452fcb4fcd5535af8b04a50e141c40f1b2c7a8309732d59f87e0

          SHA512

          ea2c2992469f26d8e4ba78f31d812998f0c0f37d716a7284308e568877fa8ab00d1e48468a98193847bb404c943d2fe07e86da7b80ef76928f15f7c87a9338c8

        • C:\Users\Admin\AppData\Local\Temp\installUtilLog.txt

          Filesize

          236B

          MD5

          92a61308e518cc19a648bdaeff1824a7

          SHA1

          c541a86d0fd99db3719c8a2e880165d954ea9d32

          SHA256

          3b30e06cc90987a67194f887c8b4567dc039d6c4fa1e07bd5929cefc7649ca33

          SHA512

          4174b829edab3ec7b5f097c7392e03a10039257990fa659b846ef368333e72b236a8fc583b0bc0b42fc836278b82ddc4e660d60c9cf99dbb64a4fcbf07b41f9d

        • C:\Users\Admin\AppData\Local\Temp\tmp53EC.tmp

          Filesize

          13.3MB

          MD5

          89d2d5811c1aff539bb355f15f3ddad0

          SHA1

          5bb3577c25b6d323d927200c48cd184a3e27c873

          SHA256

          b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12

          SHA512

          39e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289

        • memory/208-318-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/208-314-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/736-51-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/736-41-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/736-42-0x00000236CE4C0000-0x00000236CE4D0000-memory.dmp

          Filesize

          64KB

        • memory/752-304-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/752-300-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/960-217-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/960-221-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/1208-2-0x000002770B320000-0x000002770B330000-memory.dmp

          Filesize

          64KB

        • memory/1208-1-0x00007FFBEEC90000-0x00007FFBEF751000-memory.dmp

          Filesize

          10.8MB

        • memory/1208-6-0x00007FFBEEC90000-0x00007FFBEF751000-memory.dmp

          Filesize

          10.8MB

        • memory/1208-0-0x000002770AF20000-0x000002770AF64000-memory.dmp

          Filesize

          272KB

        • memory/1292-108-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/1292-112-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/1704-146-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/1704-142-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/1800-384-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/1800-382-0x00000204B29B0000-0x00000204B29C0000-memory.dmp

          Filesize

          64KB

        • memory/1800-381-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/1928-101-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/1928-106-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/1928-102-0x000001E4A8C20000-0x000001E4A8C30000-memory.dmp

          Filesize

          64KB

        • memory/2024-162-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/2024-166-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/2028-232-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/2028-228-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/2708-370-0x000002B4D8040000-0x000002B4D8050000-memory.dmp

          Filesize

          64KB

        • memory/2708-372-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/2708-369-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/2788-324-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/2788-328-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/2836-132-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/2836-128-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/2960-358-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/2960-360-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/3408-242-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/3408-243-0x0000026A8E690000-0x0000026A8E6A0000-memory.dmp

          Filesize

          64KB

        • memory/3408-247-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/3476-338-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/3476-341-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/3528-347-0x000001D9B9090000-0x000001D9B90A0000-memory.dmp

          Filesize

          64KB

        • memory/3528-346-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/3528-349-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/3652-171-0x0000019FE4E40000-0x0000019FE4E50000-memory.dmp

          Filesize

          64KB

        • memory/3652-205-0x0000019FED2B0000-0x0000019FED2B1000-memory.dmp

          Filesize

          4KB

        • memory/3652-187-0x0000019FE4F40000-0x0000019FE4F50000-memory.dmp

          Filesize

          64KB

        • memory/3652-203-0x0000019FED280000-0x0000019FED281000-memory.dmp

          Filesize

          4KB

        • memory/3652-207-0x0000019FED3C0000-0x0000019FED3C1000-memory.dmp

          Filesize

          4KB

        • memory/3652-206-0x0000019FED2B0000-0x0000019FED2B1000-memory.dmp

          Filesize

          4KB

        • memory/3944-63-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/3944-12-0x0000021CA7290000-0x0000021CA72A0000-memory.dmp

          Filesize

          64KB

        • memory/3944-11-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/3944-64-0x0000021CA7290000-0x0000021CA72A0000-memory.dmp

          Filesize

          64KB

        • memory/4016-389-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4016-391-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4044-271-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4044-275-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4156-286-0x000001AA79F10000-0x000001AA79F20000-memory.dmp

          Filesize

          64KB

        • memory/4156-285-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4156-290-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4436-95-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4436-91-0x000001F10FC40000-0x000001F10FC50000-memory.dmp

          Filesize

          64KB

        • memory/4436-90-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4800-257-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4800-261-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4976-114-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4976-118-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4992-148-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB

        • memory/4992-152-0x00007FFBEDAD0000-0x00007FFBEE591000-memory.dmp

          Filesize

          10.8MB